Encryption/decryption device, encryption/decryption method,...

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

08073140

ABSTRACT:
It is possible to realize a Feistel-type common key block encryption/decryption processing configuration capable of reducing data stored in a memory at a low cost. The Feistel-type common key block encryption/decryption processing repeatedly executes an SP-type F function having nonlinear and linear transform sections by several rounds. At least one of the nonlinear and linear transform processes executed in the F function in each round is executed as a transform process identical with a transform process applied to an encryption/decryption algorithm other than a Feistel-type common key block encryption/decryption algorithm and/or another hash function such as AES and Whirlpool. With this configuration, it is possible to reduce the design cost and the amount of data stored in a memory.

REFERENCES:
patent: 7433470 (2008-10-01), Shirai et al.
patent: 2003/0048903 (2003-03-01), Ito et al.
patent: 2005/0111659 (2005-05-01), Shirai et al.
patent: 2008/0056490 (2008-03-01), Akishita et al.
patent: 10-116029 (1998-05-01), None
patent: 2003-37482 (2003-02-01), None
patent: 2005-107078 (2005-04-01), None
patent: 2005-309148 (2005-11-01), None
Satoh, Akashi et al., “Unified Hardware Architecture for AES and Camellia”, The 2003 Symposium on Cryptography and Information Security, The Institute of Electronics, Information and Communication Engineers, vol. II of II, pp. 941-946, 2003, (with English translation).
Watanabe, Dai et al., “A New Keystream Generator MUGI”, 9thInternational Workshop, FSE 2002, FAST Software Encryption, Springer, LNCS 2365, pp. 179-194, (2002).
Shirai, Taizo et al., “Improving Immunity of Feistel Ciphers Against Differential Cryptanalysis by Using Multiple MDS Matrices”, 11thInternational Workshop, FSE 2004, Fast Software Encryption, Springer, LNCS 3017, pp. 260-278, (2004).
Shirai, Taizo et al., “On Feistel Ciphers Using Optimal Diffusion Mappings Across Multiple Rounds”, 10thInternational Conference on the Theory and Application of Cryptology and Information Security, Advances in Cryptology Asiacrypt 2004, LNCS 3329, pp. 1-15, (2004).
Shirai, Taizo et al., “On Feistel Structures Using a Diffusion Switching Mechanism”, 13thInternational Workshop, FSE 2006, Fast Software Encryption, Springer, LNCS 4047, pp. 41-56, (2006).
Owada, Toru et al., “Unified Hardware Implementation of MUGI, AES and SHA-1/256”, The 2006 Symposium on Cryptography and Information Security, The Institute of Electronics, Information and Communication Engineers, 2006, (with English translation).
Shirai, Taizo et al. “The 128-bit Blockcipher CLEFIA”, Fast Software Encryption 2007 Videos and Slides, (2007).
U.S. Appl. No. 10/577,955, filed May 2, 2006, Shirai, et al.
U.S. Appl. No. 12/161,898, filed Jul. 23, 2008, Shibutani, et al.
U.S. Appl. No. 11/909,544.
U.S. Appl. No. 12/780,512, filed May 14, 2010, Shirai, et al.
Extended Search Report issued May 6, 2011 in Europe Application No. 07706356.8.
Office Action issued Jun. 28, 2011, in Japanese Patent Application No. 2006-008695.
Hitachi, Ltd., Specification of a quasi-random number generator MUGI Ver 1.3, [online], May 8, 2002, CRYPTREC, [Jun. 17, 2011 search], Internet <URL:http://www.cryptrec.go.jp/method.html>.
Akashi Sato, Sumio Morioka, A shared hardware architecture of AES and Camellia, 2003 encryption and information security symposium proceeding, Jan. 26, 2003, vol. II of II, p. 941-946.
Paulo S.L.M. Barreto, The Whirlpool Hash Function, [online], May 24, 2003 [Jun. 17, 2011 search], Internet <URL:http://web.archive.org/web/20031205153808/http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Encryption/decryption device, encryption/decryption method,... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Encryption/decryption device, encryption/decryption method,..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Encryption/decryption device, encryption/decryption method,... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4296644

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.